Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:13

General

  • Target

    65d0dc166775c9b48e3f6b6154b4d501_JaffaCakes118.exe

  • Size

    1.8MB

  • MD5

    65d0dc166775c9b48e3f6b6154b4d501

  • SHA1

    642c4843a011859d9bd75de5ff912a42f440c228

  • SHA256

    657fbc690fe57f1a1bb681b0193088f846845f7187ad90b0609190bbe946fd82

  • SHA512

    f1811ea679b1af932d1dceaea4592003f0a753660758023efd987c263cd2e26974ae744917c49c1e0f14a98130258a06f1583bef8b7290837da15ee8151213ac

  • SSDEEP

    12288:E6by5EkGX0Szdmf16ch5uPWn89brpPU0c+/4FreyEJbmP1Y8eqvbQMnI4MZtMuMu:E6m5EXzzQf16ZPT9/ItbhYez3M7O3Ar

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65d0dc166775c9b48e3f6b6154b4d501_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65d0dc166775c9b48e3f6b6154b4d501_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2068-0-0x0000000002750000-0x00000000028CC000-memory.dmp
    Filesize

    1.5MB

  • memory/2068-2-0x0000000002750000-0x00000000028CC000-memory.dmp
    Filesize

    1.5MB

  • memory/2068-3-0x0000000000401000-0x0000000000402000-memory.dmp
    Filesize

    4KB

  • memory/2068-4-0x0000000000400000-0x0000000000CF7000-memory.dmp
    Filesize

    9.0MB

  • memory/2068-5-0x0000000000400000-0x0000000000CF7000-memory.dmp
    Filesize

    9.0MB

  • memory/2068-7-0x0000000002750000-0x00000000028CC000-memory.dmp
    Filesize

    1.5MB

  • memory/2068-6-0x0000000000400000-0x0000000000CF7000-memory.dmp
    Filesize

    9.0MB